SSL_CTX_set_tmp_dh_callback.pod revision 284295
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_tmp_dh_callback, SSL_CTX_set_tmp_dh, SSL_set_tmp_dh_callback, SSL_set_tmp_dh - handle DH keys for ephemeral key exchange
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
12            DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength));
13 long SSL_CTX_set_tmp_dh(SSL_CTX *ctx, DH *dh);
14
15 void SSL_set_tmp_dh_callback(SSL *ctx,
16            DH *(*tmp_dh_callback)(SSL *ssl, int is_export, int keylength));
17 long SSL_set_tmp_dh(SSL *ssl, DH *dh)
18
19=head1 DESCRIPTION
20
21SSL_CTX_set_tmp_dh_callback() sets the callback function for B<ctx> to be
22used when a DH parameters are required to B<tmp_dh_callback>.
23The callback is inherited by all B<ssl> objects created from B<ctx>.
24
25SSL_CTX_set_tmp_dh() sets DH parameters to be used to be B<dh>.
26The key is inherited by all B<ssl> objects created from B<ctx>.
27
28SSL_set_tmp_dh_callback() sets the callback only for B<ssl>.
29
30SSL_set_tmp_dh() sets the parameters only for B<ssl>.
31
32These functions apply to SSL/TLS servers only.
33
34=head1 NOTES
35
36When using a cipher with RSA authentication, an ephemeral DH key exchange
37can take place. Ciphers with DSA keys always use ephemeral DH keys as well.
38In these cases, the session data are negotiated using the
39ephemeral/temporary DH key and the key supplied and certified
40by the certificate chain is only used for signing.
41Anonymous ciphers (without a permanent server key) also use ephemeral DH keys.
42
43Using ephemeral DH key exchange yields forward secrecy, as the connection
44can only be decrypted, when the DH key is known. By generating a temporary
45DH key inside the server application that is lost when the application
46is left, it becomes impossible for an attacker to decrypt past sessions,
47even if he gets hold of the normal (certified) key, as this key was
48only used for signing.
49
50In order to perform a DH key exchange the server must use a DH group
51(DH parameters) and generate a DH key.
52The server will always generate a new DH key during the negotiation
53if either the DH parameters are supplied via callback or the
54SSL_OP_SINGLE_DH_USE option of SSL_CTX_set_options(3) is set (or both).
55It will  immediately create a DH key if DH parameters are supplied via
56SSL_CTX_set_tmp_dh() and SSL_OP_SINGLE_DH_USE is not set.
57In this case,
58it may happen that a key is generated on initialization without later
59being needed, while on the other hand the computer time during the
60negotiation is being saved.
61
62If "strong" primes were used to generate the DH parameters, it is not strictly
63necessary to generate a new key for each handshake but it does improve forward
64secrecy. If it is not assured that "strong" primes were used,
65SSL_OP_SINGLE_DH_USE must be used in order to prevent small subgroup
66attacks. Always using SSL_OP_SINGLE_DH_USE has an impact on the
67computer time needed during negotiation, but it is not very large, so
68application authors/users should consider always enabling this option.
69The option is required to implement perfect forward secrecy (PFS).
70
71As generating DH parameters is extremely time consuming, an application
72should not generate the parameters on the fly but supply the parameters.
73DH parameters can be reused, as the actual key is newly generated during
74the negotiation. The risk in reusing DH parameters is that an attacker
75may specialize on a very often used DH group. Applications should therefore
76generate their own DH parameters during the installation process using the
77openssl L<dhparam(1)|dhparam(1)> application. This application
78guarantees that "strong" primes are used.
79
80Files dh2048.pem, and dh4096.pem in the 'apps' directory of the current
81version of the OpenSSL distribution contain the 'SKIP' DH parameters,
82which use safe primes and were generated verifiably pseudo-randomly.
83These files can be converted into C code using the B<-C> option of the
84L<dhparam(1)|dhparam(1)> application. Generation of custom DH
85parameters during installation should still be preferred to stop an
86attacker from specializing on a commonly used group. Files dh1024.pem
87and dh512.pem contain old parameters that must not be used by
88applications.
89
90An application may either directly specify the DH parameters or
91can supply the DH parameters via a callback function.
92
93Previous versions of the callback used B<is_export> and B<keylength>
94parameters to control parameter generation for export and non-export
95cipher suites. Modern servers that do not support export ciphersuites
96are advised to either use SSL_CTX_set_tmp_dh() in combination with
97SSL_OP_SINGLE_DH_USE, or alternatively, use the callback but ignore
98B<keylength> and B<is_export> and simply supply at least 2048-bit
99parameters in the callback.
100
101=head1 EXAMPLES
102
103Setup DH parameters with a key length of 2048 bits. (Error handling
104partly left out.)
105
106 Command-line parameter generation:
107 $ openssl dhparam -out dh_param_2048.pem 2048
108
109 Code for setting up parameters during server initialization:
110
111 ...
112 SSL_CTX ctx = SSL_CTX_new();
113 ...
114
115 /* Set up ephemeral DH parameters. */
116 DH *dh_2048 = NULL;
117 FILE *paramfile;
118 paramfile = fopen("dh_param_2048.pem", "r");
119 if (paramfile) {
120   dh_2048 = PEM_read_DHparams(paramfile, NULL, NULL, NULL);
121   fclose(paramfile);
122 } else {
123   /* Error. */
124 }
125 if (dh_2048 == NULL) {
126  /* Error. */
127 }
128 if (SSL_CTX_set_tmp_dh(ctx, dh_2048) != 1) {
129   /* Error. */
130 }
131 SSL_CTX_set_options(ctx, SSL_OP_SINGLE_DH_USE);
132 ...
133
134=head1 RETURN VALUES
135
136SSL_CTX_set_tmp_dh_callback() and SSL_set_tmp_dh_callback() do not return
137diagnostic output.
138
139SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() do return 1 on success and 0
140on failure. Check the error queue to find out the reason of failure.
141
142=head1 SEE ALSO
143
144L<ssl(3)|ssl(3)>, L<SSL_CTX_set_cipher_list(3)|SSL_CTX_set_cipher_list(3)>,
145L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
146L<SSL_CTX_set_options(3)|SSL_CTX_set_options(3)>,
147L<ciphers(1)|ciphers(1)>, L<dhparam(1)|dhparam(1)>
148
149=cut
150